CVE-2011-1080

medium

Description

The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.

References

https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a

https://bugzilla.redhat.com/show_bug.cgi?id=681262

http://www.openwall.com/lists/oss-security/2011/03/01/10

http://rhn.redhat.com/errata/RHSA-2011-0833.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a

http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39

http://downloads.avaya.com/css/P8/documents/100145416

Details

Source: Mitre, NVD

Published: 2012-06-21

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium